Securing Network Infrastructure: Discover practical network security with Nmap and Nessus 7 Front Cover

Securing Network Infrastructure: Discover practical network security with Nmap and Nessus 7

  • Length: 538 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2019-03-26
  • ISBN-10: 1838642307
  • ISBN-13: 9781838642303
  • Sales Rank: #419458 (See Top 100 Books)
Description

Plug the gaps in your network’s infrastructure with resilient network security models

Key Features

  • Develop a cost-effective and end-to-end vulnerability management program
  • Explore best practices for vulnerability scanning and risk assessment
  • Understand and implement network enumeration with Nessus and Network Mapper (Nmap)

Book Description

Digitization drives technology today, which is why it’s so important for organizations to design security mechanisms for their network infrastructures. Analyzing vulnerabilities is one of the best ways to secure your network infrastructure.

This Learning Path begins by introducing you to the various concepts of network security assessment, workflows, and architectures. You will learn to employ open source tools to perform both active and passive network scanning and use these results to analyze and design a threat model for network security. With a firm understanding of the basics, you will then explore how to use Nessus and Nmap to scan your network for vulnerabilities and open ports and gain back door entry into a network. As you progress through the chapters, you will gain insights into how to carry out various key scanning tasks, including firewall detection, OS detection, and access management to detect vulnerabilities in your network.

By the end of this Learning Path, you will be familiar with the tools you need for network scanning and techniques for vulnerability scanning and network protection.

This Learning Path includes content from the following Packt books:

  • Network Scanning Cookbook by Sairam Jetty
  • Network Vulnerability Assessment by Sagar Rahalkar

What you will learn

  • Explore various standards and frameworks for vulnerability assessments and penetration testing
  • Gain insight into vulnerability scoring and reporting
  • Discover the importance of patching and security hardening
  • Develop metrics to measure the success of a vulnerability management program
  • Perform configuration audits for various platforms using Nessus
  • Write custom Nessus and Nmap scripts on your own
  • Install and configure Nmap and Nessus in your network infrastructure
  • Perform host discovery to identify network devices

Who this book is for

This Learning Path is designed for security analysts, threat analysts, and security professionals responsible for developing a network threat model for an organization. Professionals who want to be part of a vulnerability management team and implement an end-to-end robust vulnerability management program will also find this Learning Path useful.

Table of Contents

  1. Introduction to Network Vulnerability Scanning
  2. Understanding Network Scanning Tools
  3. Port Scanning
  4. Vulnerability Scanning
  5. Configuration Audits
  6. Report Analysis and Confirmation
  7. Understanding the Customization and Optimization of Nessus and Nmap
  8. Network Scanning for IoT, SCADA/ICS
  9. Vulnerability Management Governance
  10. Setting Up the Assessment Environment
  11. Security Assessment Prerequisites
  12. Information Gathering
  13. Enumeration and Vulnerability Assessment
  14. Gaining Network Access
  15. Assessing Web Application Security
  16. Privilege Escalation
  17. Maintaining Access and Clearing Tracks
  18. Vulnerability Scoring
  19. Threat Modeling
  20. Patching and Security Hardening
  21. Vulnerability Reporting and Metrics
To access the link, solve the captcha.